]> git.sur5r.net Git - openldap/blobdiff - servers/slapd/sasl.c
Add entryDN MRA support. This is intended to be used:
[openldap] / servers / slapd / sasl.c
index 60e9db716dde422360101cb4d508e018359c8f0f..44313a51a869f395ce0d296c6a4b7280b1cf45e9 100644 (file)
@@ -1,7 +1,7 @@
 /* $OpenLDAP$ */
 /* This work is part of OpenLDAP Software <http://www.openldap.org/>.
  *
- * Copyright 1998-2003 The OpenLDAP Foundation.
+ * Copyright 1998-2004 The OpenLDAP Foundation.
  * All rights reserved.
  *
  * Redistribution and use in source and binary forms, with or without
@@ -70,57 +70,35 @@ int slap_sasl_config( int cargc, char **cargv, char *line,
        const char *fname, int lineno )
 {
                /* set SASL proxy authorization policy */
-               if ( strcasecmp( cargv[0], "sasl-authz-policy" ) == 0 ) {
+               if ( !strcasecmp( cargv[0], "authz-policy" ) ||
+                       !strcasecmp( cargv[0], "sasl-authz-policy" ))
+               {
                        if ( cargc != 2 ) {
-#ifdef NEW_LOGGING
-                               LDAP_LOG( CONFIG, CRIT,
-                                       "%s: line %d: missing policy in"
-                                       " \"sasl-authz-policy <policy>\" line\n",
-                                       fname, lineno, 0 );
-#else
                                Debug( LDAP_DEBUG_ANY,
                                        "%s: line %d: missing policy in"
-                                       " \"sasl-authz-policy <policy>\" line\n",
-                                   fname, lineno, 0 );
-#endif
+                                       " \"%s <policy>\" line\n",
+                                   cargv[0], fname, lineno );
 
                                return( 1 );
                        }
                        if ( slap_sasl_setpolicy( cargv[1] ) ) {
-#ifdef NEW_LOGGING
-                               LDAP_LOG( CONFIG, CRIT,
-                                          "%s: line %d: unable "
-                                          "to parse value \"%s\" "
-                                          "in \"sasl-authz-policy "
-                                          "<policy>\" line.\n",
-                                          fname, lineno, cargv[1] );
-#else
-                               Debug( LDAP_DEBUG_ANY,
-                                       "%s: line %d: unable "
-                                       "to parse value \"%s\" "
-                                       "in \"sasl-authz-policy "
-                                       "<policy>\" line\n",
-                                       fname, lineno, cargv[1] );
-#endif
+                               Debug( LDAP_DEBUG_ANY, "%s: line %d: "
+                                       "unable to parse value \"%s\" in \"authz-policy "
+                                       "<policy>\" line.\n",
+                                       fname, lineno, cargv[1] );
                                return( 1 );
                        }
 
-               } else if ( !strcasecmp( cargv[0], "sasl-regexp" ) 
-                       || !strcasecmp( cargv[0], "saslregexp" ) )
+               } else if ( !strcasecmp( cargv[0], "authz-regexp" ) || 
+                       !strcasecmp( cargv[0], "sasl-regexp" ) ||
+                       !strcasecmp( cargv[0], "saslregexp" ) )
                {
                        int rc;
                        if ( cargc != 3 ) {
-#ifdef NEW_LOGGING
-                               LDAP_LOG( CONFIG, CRIT,
-                                       "%s: line %d: need 2 args in "
-                                       "\"saslregexp <match> <replace>\"\n",
-                                       fname, lineno, 0 );
-#else
                                Debug( LDAP_DEBUG_ANY, 
                                        "%s: line %d: need 2 args in "
-                                       "\"saslregexp <match> <replace>\"\n",
+                                       "\"authz-regexp <match> <replace>\"\n",
                                        fname, lineno, 0 );
-#endif
 
                                return( 1 );
                        }
@@ -133,29 +111,17 @@ int slap_sasl_config( int cargc, char **cargv, char *line,
                /* set SASL host */
                } else if ( strcasecmp( cargv[0], "sasl-host" ) == 0 ) {
                        if ( cargc < 2 ) {
-#ifdef NEW_LOGGING
-                               LDAP_LOG( CONFIG, CRIT,
-                                       "%s: line %d: missing host in \"sasl-host <host>\" line\n",
-                                       fname, lineno, 0 );
-#else
                                Debug( LDAP_DEBUG_ANY,
                                "%s: line %d: missing host in \"sasl-host <host>\" line\n",
                                    fname, lineno, 0 );
-#endif
 
                                return( 1 );
                        }
 
                        if ( global_host != NULL ) {
-#ifdef NEW_LOGGING
-                               LDAP_LOG( CONFIG, CRIT,
-                                       "%s: line %d: already set sasl-host!\n",
-                                       fname, lineno, 0 );
-#else
                                Debug( LDAP_DEBUG_ANY,
                                        "%s: line %d: already set sasl-host!\n",
                                        fname, lineno, 0 );
-#endif
 
                                return 1;
 
@@ -166,29 +132,17 @@ int slap_sasl_config( int cargc, char **cargv, char *line,
                /* set SASL realm */
                } else if ( strcasecmp( cargv[0], "sasl-realm" ) == 0 ) {
                        if ( cargc < 2 ) {
-#ifdef NEW_LOGGING
-                               LDAP_LOG( CONFIG, CRIT, "%s: line %d: "
-                                       "missing realm in \"sasl-realm <realm>\" line.\n",
-                                       fname, lineno, 0 );
-#else
                                Debug( LDAP_DEBUG_ANY, "%s: line %d: "
                                        "missing realm in \"sasl-realm <realm>\" line.\n",
                                    fname, lineno, 0 );
-#endif
 
                                return( 1 );
                        }
 
                        if ( global_realm != NULL ) {
-#ifdef NEW_LOGGING
-                               LDAP_LOG( CONFIG, CRIT,
-                                       "%s: line %d: already set sasl-realm!\n",
-                                       fname, lineno, 0 );
-#else
                                Debug( LDAP_DEBUG_ANY,
                                        "%s: line %d: already set sasl-realm!\n",
                                        fname, lineno, 0 );
-#endif
 
                                return 1;
 
@@ -201,30 +155,18 @@ int slap_sasl_config( int cargc, char **cargv, char *line,
                        char *txt;
 
                        if ( cargc < 2 ) {
-#ifdef NEW_LOGGING
-                               LDAP_LOG( CONFIG, CRIT, "%s: line %d: "
-                                       "missing flags in \"sasl-secprops <properties>\" line\n",
-                                       fname, lineno, 0 );
-#else
                                Debug( LDAP_DEBUG_ANY, "%s: line %d: "
                                        "missing flags in \"sasl-secprops <properties>\" line\n",
                                    fname, lineno, 0 );
-#endif
 
                                return 1;
                        }
 
                        txt = slap_sasl_secprops( cargv[1] );
                        if ( txt != NULL ) {
-#ifdef NEW_LOGGING
-                               LDAP_LOG( CONFIG, CRIT,
-                                       "%s: line %d sasl-secprops: %s\n",
-                                       fname, lineno, txt );
-#else
                                Debug( LDAP_DEBUG_ANY,
                                        "%s: line %d: sasl-secprops: %s\n",
                                    fname, lineno, txt );
-#endif
 
                                return 1;
                        }
@@ -302,14 +244,9 @@ slap_sasl_log(
                return SASL_BADPARAM;
        }
 
-#ifdef NEW_LOGGING
-       LDAP_LOG( TRANSPORT, ENTRY, 
-               "SASL [conn=%ld] %s: %s\n", conn ? conn->c_connid : -1, label, message);
-#else
        Debug( level, "SASL [conn=%ld] %s: %s\n",
                conn ? conn->c_connid: -1,
                label, message );
-#endif
 
 
        return SASL_OK;
@@ -318,7 +255,7 @@ slap_sasl_log(
 
 #if SASL_VERSION_MAJOR >= 2
 static const char *slap_propnames[] = {
-       "*slapConn", "*authcDN", "*authzDN", NULL };
+       "*slapConn", "*slapAuthcDN", "*slapAuthzDN", NULL };
 
 static Filter generic_filter = { LDAP_FILTER_PRESENT };
 static struct berval generic_filterstr = BER_BVC("(objectclass=*)");
@@ -326,15 +263,15 @@ static struct berval generic_filterstr = BER_BVC("(objectclass=*)");
 #define        PROP_CONN       0
 #define        PROP_AUTHC      1
 #define        PROP_AUTHZ      2
+#define        PROP_COUNT      3       /* Number of properties we used */
 
 typedef struct lookup_info {
-       int last;
        int flags;
        const struct propval *list;
        sasl_server_params_t *sparams;
 } lookup_info;
 
-static slap_response sasl_ap_lookup, sasl_cb_checkpass;
+static slap_response sasl_ap_lookup;
 
 static int
 sasl_ap_lookup( Operation *op, SlapReply *rs )
@@ -349,11 +286,16 @@ sasl_ap_lookup( Operation *op, SlapReply *rs )
 
        if (rs->sr_type != REP_SEARCH) return 0;
 
-       for( i = 0; i < sl->last; i++ ) {
+       for( i = 0; sl->list[i].name; i++ ) {
                const char *name = sl->list[i].name;
 
                if ( name[0] == '*' ) {
                        if ( sl->flags & SASL_AUXPROP_AUTHZID ) continue;
+                       /* Skip our private properties */
+                       if ( !strcmp( name, slap_propnames[0] )) {
+                               i += PROP_COUNT-1;
+                               continue;
+                       }
                        name++;
                } else if ( !(sl->flags & SASL_AUXPROP_AUTHZID ) )
                        continue;
@@ -364,13 +306,8 @@ sasl_ap_lookup( Operation *op, SlapReply *rs )
                ad = NULL;
                rc = slap_str2ad( name, &ad, &text );
                if ( rc != LDAP_SUCCESS ) {
-#ifdef NEW_LOGGING
-                       LDAP_LOG( TRANSPORT, DETAIL1, 
-                               "slap_auxprop: str2ad(%s): %s\n", name, text, 0 );
-#else
                        Debug( LDAP_DEBUG_TRACE,
-                               "slap_auxprop: str2ad(%s): %s\n", name, text, 0 );
-#endif
+                               "slap_ap_lookup: str2ad(%s): %s\n", name, text, 0 );
                        continue;
                }
                a = attr_find( rs->sr_entry->e_attrs, ad );
@@ -408,23 +345,21 @@ slap_auxprop_lookup(
        sl.flags = flags;
 
        /* Find our DN and conn first */
-       for( i = 0, sl.last = 0; sl.list[i].name; i++ ) {
+       for( i = 0; sl.list[i].name; i++ ) {
                if ( sl.list[i].name[0] == '*' ) {
                        if ( !strcmp( sl.list[i].name, slap_propnames[PROP_CONN] ) ) {
                                if ( sl.list[i].values && sl.list[i].values[0] )
                                        AC_MEMCPY( &conn, sl.list[i].values[0], sizeof( conn ) );
-                               if ( !sl.last ) sl.last = i;
+                               continue;
                        }
                        if ( (flags & SASL_AUXPROP_AUTHZID) &&
                                !strcmp( sl.list[i].name, slap_propnames[PROP_AUTHZ] ) ) {
 
                                if ( sl.list[i].values && sl.list[i].values[0] )
                                        AC_MEMCPY( &op.o_req_ndn, sl.list[i].values[0], sizeof( struct berval ) );
-                               if ( !sl.last ) sl.last = i;
                                break;
                        }
                        if ( !strcmp( sl.list[i].name, slap_propnames[PROP_AUTHC] ) ) {
-                               if ( !sl.last ) sl.last = i;
                                if ( sl.list[i].values && sl.list[i].values[0] ) {
                                        AC_MEMCPY( &op.o_req_ndn, sl.list[i].values[0], sizeof( struct berval ) );
                                        if ( !(flags & SASL_AUXPROP_AUTHZID) )
@@ -435,11 +370,16 @@ slap_auxprop_lookup(
        }
 
        /* Now see what else needs to be fetched */
-       for( i = 0; i < sl.last; i++ ) {
+       for( i = 0; sl.list[i].name; i++ ) {
                const char *name = sl.list[i].name;
 
                if ( name[0] == '*' ) {
                        if ( flags & SASL_AUXPROP_AUTHZID ) continue;
+                       /* Skip our private properties */
+                       if ( !strcmp( name, slap_propnames[0] )) {
+                               i += PROP_COUNT-1;
+                               continue;
+                       }
                        name++;
                } else if ( !(flags & SASL_AUXPROP_AUTHZID ) )
                        continue;
@@ -448,6 +388,7 @@ slap_auxprop_lookup(
                        if ( !(flags & SASL_AUXPROP_OVERRIDE) ) continue;
                }
                doit = 1;
+               break;
        }
 
        if (doit) {
@@ -474,9 +415,12 @@ slap_auxprop_lookup(
                        op.o_req_dn = op.o_req_ndn;
                        op.ors_scope = LDAP_SCOPE_BASE;
                        op.ors_deref = LDAP_DEREF_NEVER;
+                       op.ors_tlimit = SLAP_NO_LIMIT;
                        op.ors_slimit = 1;
                        op.ors_filter = &generic_filter;
                        op.ors_filterstr = generic_filterstr;
+                       /* FIXME: we want all attributes, right? */
+                       op.ors_attrs = NULL;
 
                        op.o_bd->be_search( &op, &rs );
                }
@@ -546,8 +490,7 @@ slap_auxprop_store(
                for (j=0; j<pr[i].nvalues; j++) {
                        ber_str2bv( pr[i].values[j], 0, 1, &mod->sml_values[j]);
                }
-               mod->sml_values[j].bv_val = NULL;
-               mod->sml_values[j].bv_len = 0;
+               BER_BVZERO( &mod->sml_values[j] );
                mod->sml_nvalues = NULL;
                mod->sml_desc = NULL;
                *modtail = mod;
@@ -608,7 +551,7 @@ slap_auxprop_init(
        sasl_auxprop_plug_t **plug,
        const char *plugname)
 {
-       if ( !out_version | !plug ) return SASL_BADPARAM;
+       if ( !out_version || !plug ) return SASL_BADPARAM;
 
        if ( max_version < SASL_AUXPROP_PLUG_VERSION ) return SASL_BADVERS;
 
@@ -617,113 +560,6 @@ slap_auxprop_init(
        return SASL_OK;
 }
 
-typedef struct checkpass_info {
-       int rc;
-       struct berval cred;
-} checkpass_info;
-
-static int
-sasl_cb_checkpass( Operation *op, SlapReply *rs )
-{
-       slap_callback *tmp = op->o_callback;
-       checkpass_info *ci = tmp->sc_private;
-       Attribute *a;
-       struct berval *bv;
-       
-       if (rs->sr_type != REP_SEARCH) return 0;
-
-       ci->rc = SASL_NOVERIFY;
-
-       a = attr_find( rs->sr_entry->e_attrs, slap_schema.si_ad_userPassword );
-       if ( !a ) return 0;
-       if ( ! access_allowed( op, rs->sr_entry, slap_schema.si_ad_userPassword,
-               NULL, ACL_AUTH, NULL ) ) return 0;
-
-       for ( bv = a->a_vals; bv->bv_val != NULL; bv++ ) {
-               if ( !lutil_passwd( bv, &ci->cred, NULL, &rs->sr_text ) ) {
-                       ci->rc = SASL_OK;
-                       break;
-               }
-       }
-       return 0;
-}
-
-static int
-slap_sasl_checkpass(
-       sasl_conn_t *sconn,
-       void *context,
-       const char *username,
-       const char *pass,
-       unsigned passlen,
-       struct propctx *propctx)
-{
-       Connection *conn = (Connection *)context;
-       Operation op = {0};
-       int rc;
-       checkpass_info ci;
-
-       ci.rc = SASL_NOUSER;
-
-       /* SASL will fallback to its own mechanisms if we don't
-        * find an answer here.
-        */
-
-       rc = slap_sasl_getdn( conn, NULL, (char *)username, 0, NULL, &op.o_req_ndn,
-               SLAP_GETDN_AUTHCID );
-       if ( rc != LDAP_SUCCESS ) {
-               sasl_seterror( sconn, 0, ldap_err2string( rc ) );
-               return SASL_NOUSER;
-       }
-
-       if ( op.o_req_ndn.bv_len == 0 ) {
-               sasl_seterror( sconn, 0,
-                       "No password is associated with the Root DSE" );
-               if ( op.o_req_ndn.bv_val != NULL ) {
-                       ch_free( op.o_req_ndn.bv_val );
-               }
-               return SASL_NOUSER;
-       }
-
-       op.o_bd = select_backend( &op.o_req_ndn, 0, 1 );
-       if ( op.o_bd && op.o_bd->be_search ) {
-               slap_callback cb = { NULL, sasl_cb_checkpass, NULL, NULL };
-               SlapReply rs = {REP_RESULT};
-
-               ci.cred.bv_val = (char *)pass;
-               ci.cred.bv_len = passlen;
-
-               cb.sc_private = &ci;
-               op.o_tag = LDAP_REQ_SEARCH;
-               op.o_protocol = LDAP_VERSION3;
-               op.o_ndn = conn->c_ndn;
-               op.o_callback = &cb;
-               op.o_time = slap_get_time();
-               op.o_do_not_cache = 1;
-               op.o_is_auth_check = 1;
-               op.o_threadctx = conn->c_sasl_bindop->o_threadctx;
-               op.o_tmpmemctx = conn->c_sasl_bindop->o_tmpmemctx;
-               op.o_tmpmfuncs = conn->c_sasl_bindop->o_tmpmfuncs;
-               op.o_conn = conn;
-               op.o_connid = conn->c_connid;
-               op.o_req_dn = op.o_req_ndn;
-               op.ors_scope = LDAP_SCOPE_BASE;
-               op.ors_deref = LDAP_DEREF_NEVER;
-               op.ors_slimit = 1;
-               op.ors_filter = &generic_filter;
-               op.ors_filterstr = generic_filterstr;
-
-               op.o_bd->be_search( &op, &rs );
-       }
-       if ( ci.rc != SASL_OK ) {
-               sasl_seterror( sconn, 0,
-                       ldap_err2string( LDAP_INVALID_CREDENTIALS ) );
-       }
-
-       ch_free( op.o_req_ndn.bv_val );
-
-       return ci.rc;
-}
-
 /* Convert a SASL authcid or authzid into a DN. Store the DN in an
  * auxiliary property, so that we can refer to it in sasl_authorize
  * without interfering with anything else. Also, the SASL username
@@ -748,21 +584,14 @@ slap_sasl_canonicalize(
        struct berval dn;
        int rc, which;
        const char *names[2];
+       struct berval   bvin;
 
        *out_len = 0;
 
-#ifdef NEW_LOGGING
-       LDAP_LOG( TRANSPORT, ENTRY, 
-               "slap_sasl_canonicalize: conn %d %s=\"%s\"\n",
-               conn ? conn->c_connid : -1,
-               (flags & SASL_CU_AUTHID) ? "authcid" : "authzid",
-               in ? in : "<empty>");
-#else
        Debug( LDAP_DEBUG_ARGS, "SASL Canonicalize [conn=%ld]: %s=\"%s\"\n",
                conn ? conn->c_connid : -1,
                (flags & SASL_CU_AUTHID) ? "authcid" : "authzid",
                in ? in : "<empty>");
-#endif
 
        /* If name is too big, just truncate. We don't care, we're
         * using DNs, not the usernames.
@@ -770,6 +599,14 @@ slap_sasl_canonicalize(
        if ( inlen > out_max )
                inlen = out_max-1;
 
+       /* This is a Simple Bind using SPASSWD. That means the in-directory
+        * userPassword of the Binding user already points at SASL, so it
+        * cannot be used to actually satisfy a password comparison. Just
+        * ignore it, some other mech will process it.
+        */
+       if ( !conn->c_sasl_bindop ||
+               conn->c_sasl_bindop->orb_method != LDAP_AUTH_SASL ) goto done;
+
        /* See if we need to add request, can only do it once */
        prop_getnames( props, slap_propnames, auxvals );
        if ( !auxvals[0].name )
@@ -815,7 +652,9 @@ slap_sasl_canonicalize(
                if ( !rc ) goto done;
        }
 
-       rc = slap_sasl_getdn( conn, NULL, (char *)in, inlen, (char *)user_realm, &dn,
+       bvin.bv_val = (char *)in;
+       bvin.bv_len = inlen;
+       rc = slap_sasl_getdn( conn, NULL, &bvin, (char *)user_realm, &dn,
                (flags & SASL_CU_AUTHID) ? SLAP_GETDN_AUTHCID : SLAP_GETDN_AUTHZID );
        if ( rc != LDAP_SUCCESS ) {
                sasl_seterror( sconn, 0, ldap_err2string( rc ) );
@@ -827,16 +666,9 @@ slap_sasl_canonicalize(
 
        prop_set( props, names[0], (char *)&dn, sizeof( dn ) );
                
-#ifdef NEW_LOGGING
-       LDAP_LOG( TRANSPORT, ENTRY, 
-               "slap_sasl_canonicalize: conn %d %s=\"%s\"\n",
-               conn ? conn->c_connid : -1, names[0]+1,
-               dn.bv_val ? dn.bv_val : "<EMPTY>" );
-#else
        Debug( LDAP_DEBUG_ARGS, "SASL Canonicalize [conn=%ld]: %s=\"%s\"\n",
                conn ? conn->c_connid : -1, names[0]+1,
                dn.bv_val ? dn.bv_val : "<EMPTY>" );
-#endif
 
 done:
        AC_MEMCPY( out, in, inlen );
@@ -864,24 +696,27 @@ slap_sasl_authorize(
        struct berval authcDN, authzDN;
        int rc;
 
-#ifdef NEW_LOGGING
-       LDAP_LOG( TRANSPORT, ENTRY, 
-               "slap_sasl_authorize: conn %d authcid=\"%s\" authzid=\"%s\"\n",
-               conn ? conn->c_connid : -1, auth_identity, requested_user);
-#else
+       /* Simple Binds don't support proxy authorization, ignore it */
+       if ( !conn->c_sasl_bindop ||
+               conn->c_sasl_bindop->orb_method != LDAP_AUTH_SASL ) return SASL_OK;
+
        Debug( LDAP_DEBUG_ARGS, "SASL proxy authorize [conn=%ld]: "
                "authcid=\"%s\" authzid=\"%s\"\n",
                conn ? conn->c_connid : -1, auth_identity, requested_user );
-#endif
        if ( conn->c_sasl_dn.bv_val ) {
                ch_free( conn->c_sasl_dn.bv_val );
-               conn->c_sasl_dn.bv_val = NULL;
-               conn->c_sasl_dn.bv_len = 0;
+               BER_BVZERO( &conn->c_sasl_dn );
        }
 
        /* Skip PROP_CONN */
        prop_getnames( props, slap_propnames+1, auxvals );
        
+       /* Should not happen */
+       if ( !auxvals[0].values ) {
+               sasl_seterror( sconn, 0, "invalid authcid" );
+               return SASL_NOAUTHZ;
+       }
+
        AC_MEMCPY( &authcDN, auxvals[0].values[0], sizeof(authcDN) );
 
        /* Nothing to do if no authzID was given */
@@ -895,16 +730,9 @@ slap_sasl_authorize(
        rc = slap_sasl_authorized( conn->c_sasl_bindop, &authcDN, &authzDN );
        ch_free( authcDN.bv_val );
        if ( rc != LDAP_SUCCESS ) {
-#ifdef NEW_LOGGING
-               LDAP_LOG( TRANSPORT, INFO, 
-                       "slap_sasl_authorize: conn %ld "
-                       "proxy authorization disallowed (%d)\n",
-                       (long)(conn ? conn->c_connid : -1), rc, 0 );
-#else
                Debug( LDAP_DEBUG_TRACE, "SASL Proxy Authorize [conn=%ld]: "
                        "proxy authorization disallowed (%d)\n",
                        (long) (conn ? conn->c_connid : -1), rc, 0 );
-#endif
 
                sasl_seterror( sconn, 0, "not authorized" );
                ch_free( authzDN.bv_val );
@@ -920,15 +748,9 @@ ok:
                        auth_identity, 0, 0);
        }
 
-#ifdef NEW_LOGGING
-       LDAP_LOG( TRANSPORT, ENTRY, 
-               "slap_sasl_authorize: conn %d proxy authorization allowed\n",
-               (long)(conn ? conn->c_connid : -1), 0, 0 );
-#else
        Debug( LDAP_DEBUG_TRACE, "SASL Authorize [conn=%ld]: "
                " proxy authorization allowed\n",
                (long) (conn ? conn->c_connid : -1), 0, 0 );
-#endif
        return SASL_OK;
 } 
 #else
@@ -944,63 +766,50 @@ slap_sasl_authorize(
        int rc;
        Connection *conn = context;
        char *realm;
+       struct berval   bvauthcid, bvauthzid;
 
        *user = NULL;
        if ( conn->c_sasl_dn.bv_val ) {
                ch_free( conn->c_sasl_dn.bv_val );
-               conn->c_sasl_dn.bv_val = NULL;
-               conn->c_sasl_dn.bv_len = 0;
+               BER_BVZERO( &conn->c_sasl_dn );
        }
 
-#ifdef NEW_LOGGING
-       LDAP_LOG( TRANSPORT, ENTRY, 
-               "slap_sasl_authorize: conn %d    authcid=\"%s\" authzid=\"%s\"\n",
-               conn ? conn->c_connid : -1, authcid ? authcid : "<empty>",
-               authzid ? authzid : "<empty>" );
-#else
        Debug( LDAP_DEBUG_ARGS, "SASL Authorize [conn=%ld]: "
                "authcid=\"%s\" authzid=\"%s\"\n",
                (long) (conn ? conn->c_connid : -1),
                authcid ? authcid : "<empty>",
                authzid ? authzid : "<empty>" );
-#endif
 
        /* Figure out how much data we have for the dn */
        rc = sasl_getprop( conn->c_sasl_authctx, SASL_REALM, (void **)&realm );
        if( rc != SASL_OK && rc != SASL_NOTDONE ) {
-#ifdef NEW_LOGGING
-               LDAP_LOG( TRANSPORT, ERR,
-                       "slap_sasl_authorize: getprop(REALM) failed.\n", 0, 0, 0 );
-#else
                Debug(LDAP_DEBUG_TRACE,
                        "authorize: getprop(REALM) failed!\n", 0,0,0);
-#endif
                *errstr = "Could not extract realm";
                return SASL_NOAUTHZ;
        }
 
        /* Convert the identities to DN's. If no authzid was given, client will
           be bound as the DN matching their username */
-       rc = slap_sasl_getdn( conn, NULL, (char *)authcid, 0, realm,
+       bvauthcid.bv_val = authcid;
+       bvauthcid.bv_len = authcid ? strlen( authcid ) : 0;
+       rc = slap_sasl_getdn( conn, NULL, &bvauthcid, realm,
                &authcDN, SLAP_GETDN_AUTHCID );
        if( rc != LDAP_SUCCESS ) {
                *errstr = ldap_err2string( rc );
                return SASL_NOAUTHZ;
        }
-       if( ( authzid == NULL ) || !strcmp( authcid,authzid ) ) {
-#ifdef NEW_LOGGING
-               LDAP_LOG( TRANSPORT, ENTRY, 
-                       "slap_sasl_authorize: conn %d  Using authcDN=%s\n",
-                       conn ? conn->c_connid : -1, authcDN.bv_val, 0 );
-#else
+       if( ( authzid == NULL ) || !strcmp( authcid, authzid ) ) {
                Debug( LDAP_DEBUG_TRACE, "SASL Authorize [conn=%ld]: "
                 "Using authcDN=%s\n", (long) (conn ? conn->c_connid : -1), authcDN.bv_val,0 );
-#endif
 
                conn->c_sasl_dn = authcDN;
                goto ok;
        }
-       rc = slap_sasl_getdn( conn, NULL, (char *)authzid, 0, realm,
+
+       bvauthzid.bv_val = authzid;
+       bvauthzid.bv_len = authzid ? strlen( authzid ) : 0;
+       rc = slap_sasl_getdn( conn, NULL, &bvauthzid, realm,
                &authzDN, SLAP_GETDN_AUTHZID );
        if( rc != LDAP_SUCCESS ) {
                ch_free( authcDN.bv_val );
@@ -1011,16 +820,9 @@ slap_sasl_authorize(
        rc = slap_sasl_authorized(conn->c_sasl_bindop, &authcDN, &authzDN );
        ch_free( authcDN.bv_val );
        if( rc ) {
-#ifdef NEW_LOGGING
-               LDAP_LOG( TRANSPORT, INFO, 
-                       "slap_sasl_authorize: conn %ld "
-                       "proxy authorization disallowed (%d)\n",
-                       (long)(conn ? conn->c_connid : -1), rc, 0 );
-#else
                Debug( LDAP_DEBUG_TRACE, "SASL Authorize [conn=%ld]: "
                        "proxy authorization disallowed (%d)\n",
                        (long) (conn ? conn->c_connid : -1), rc, 0 );
-#endif
 
                *errstr = "not authorized";
                ch_free( authzDN.bv_val );
@@ -1029,15 +831,9 @@ slap_sasl_authorize(
        conn->c_sasl_dn = authzDN;
 
 ok:
-#ifdef NEW_LOGGING
-       LDAP_LOG( TRANSPORT, RESULTS, 
-               "slap_sasl_authorize: conn %d proxy authorization allowed\n",
-          (long)(conn ? conn->c_connid : -1 ), 0, 0 );
-#else
        Debug( LDAP_DEBUG_TRACE, "SASL Authorize [conn=%ld]: "
                " authorization allowed\n",
                (long) (conn ? conn->c_connid : -1), 0, 0 );
-#endif
 
        if (conn->c_sasl_bindop) {
                Statslog( LDAP_DEBUG_STATS,
@@ -1114,17 +910,10 @@ int slap_sasl_init( void )
                char version[sizeof("xxx.xxx.xxxxx")];
                sprintf( version, "%u.%d.%d", (unsigned)rc >> 24, (rc >> 16) & 0xff,
                        rc & 0xffff );
-#ifdef NEW_LOGGING
-               LDAP_LOG( TRANSPORT, INFO,
-               "slap_sasl_init: SASL library version mismatch:"
-               " expected " SASL_VERSION_STRING ","
-               " got %s\n", version, 0, 0 );
-#else
                Debug( LDAP_DEBUG_ANY,
                "slap_sasl_init: SASL library version mismatch:"
                " expected " SASL_VERSION_STRING ","
                " got %s\n", version, 0, 0 );
-#endif
                return -1;
        }
 #endif
@@ -1154,12 +943,8 @@ int slap_sasl_init( void )
        rc = sasl_server_init( server_callbacks, "slapd" );
 
        if( rc != SASL_OK ) {
-#ifdef NEW_LOGGING
-               LDAP_LOG( TRANSPORT, INFO, "slap_sasl_init: init failed.\n", 0, 0, 0 );
-#else
                Debug( LDAP_DEBUG_ANY, "sasl_server_init failed\n",
                        0, 0, 0 );
-#endif
 #if SASL_VERSION_MAJOR < 2
                /* A no-op used to make sure we linked with Cyrus 1.5 */
                sasl_client_auth( NULL, NULL, NULL, 0, NULL, NULL );
@@ -1168,12 +953,8 @@ int slap_sasl_init( void )
                return -1;
        }
 
-#ifdef NEW_LOGGING
-       LDAP_LOG( TRANSPORT, INFO, "slap_sasl_init: initialized!\n", 0, 0, 0 );
-#else
        Debug( LDAP_DEBUG_TRACE, "slap_sasl_init: initialized!\n",
                0, 0, 0 );
-#endif
 
        /* default security properties */
        memset( &sasl_secprops, '\0', sizeof(sasl_secprops) );
@@ -1221,13 +1002,8 @@ int slap_sasl_open( Connection *conn, int reopen )
                        SLAP_CALLOC( 3, sizeof(sasl_callback_t));
 #endif
                if( session_callbacks == NULL ) {
-#ifdef NEW_LOGGING
-                       LDAP_LOG( TRANSPORT, ERR, 
-                               "slap_sasl_open: SLAP_MALLOC failed", 0, 0, 0 );
-#else
                        Debug( LDAP_DEBUG_ANY, 
                                "slap_sasl_open: SLAP_MALLOC failed", 0, 0, 0 );
-#endif
                        return -1;
                }
                conn->c_sasl_extra = session_callbacks;
@@ -1244,11 +1020,6 @@ int slap_sasl_open( Connection *conn, int reopen )
                session_callbacks[cb].id = SASL_CB_CANON_USER;
                session_callbacks[cb].proc = &slap_sasl_canonicalize;
                session_callbacks[cb++].context = conn;
-
-               /* XXXX: this should be conditional */
-               session_callbacks[cb].id = SASL_CB_SERVER_USERDB_CHECKPASS;
-               session_callbacks[cb].proc = &slap_sasl_checkpass;
-               session_callbacks[cb++].context = conn;
 #endif
 
                session_callbacks[cb].id = SASL_CB_LIST_END;
@@ -1306,13 +1077,8 @@ int slap_sasl_open( Connection *conn, int reopen )
 #endif
 
        if( sc != SASL_OK ) {
-#ifdef NEW_LOGGING
-               LDAP_LOG( TRANSPORT, ERR, 
-                       "slap_sasl_open: sasl_server_new failed: %d\n", sc, 0, 0 );
-#else
                Debug( LDAP_DEBUG_ANY, "sasl_server_new failed: %d\n",
                        sc, 0, 0 );
-#endif
 
                return -1;
        }
@@ -1324,13 +1090,8 @@ int slap_sasl_open( Connection *conn, int reopen )
                        SASL_SEC_PROPS, &sasl_secprops );
 
                if( sc != SASL_OK ) {
-#ifdef NEW_LOGGING
-                       LDAP_LOG( TRANSPORT, ERR, 
-                               "slap_sasl_open: sasl_setprop failed: %d \n", sc, 0, 0 );
-#else
                        Debug( LDAP_DEBUG_ANY, "sasl_setprop failed: %d\n",
                                sc, 0, 0 );
-#endif
 
                        slap_sasl_close( conn );
                        return -1;
@@ -1345,8 +1106,7 @@ int slap_sasl_open( Connection *conn, int reopen )
        if( ctx == NULL ) return -1;
 
        ctx->sc_external_ssf = 0;
-       ctx->sc_external_id.bv_len = 0;
-       ctx->sc_external_id.bv_val = NULL;
+       BER_BVZERO( &ctx->sc_external_id );
 
        conn->c_sasl_authctx = ctx;
 #endif
@@ -1407,11 +1167,9 @@ int slap_sasl_external(
        ctx->sc_external_ssf = ssf;
        if( auth_id ) {
                ctx->sc_external_id = *auth_id;
-               auth_id->bv_len = 0;
-               auth_id->bv_val = NULL;
+               BER_BVZERO( auth_id );
        } else {
-               ctx->sc_external_id.bv_len = 0;
-               ctx->sc_external_id.bv_val = NULL;
+               BER_BVZERO( &ctx->sc_external_id );
        }
 #endif
 
@@ -1441,13 +1199,8 @@ char ** slap_sasl_mechs( Connection *conn )
                        &mechstr, NULL, NULL );
 
                if( sc != SASL_OK ) {
-#ifdef NEW_LOGGING
-                       LDAP_LOG( TRANSPORT, ERR, 
-                               "slap_sasl_mechs: sasl_listmech failed: %d\n", sc, 0, 0 );
-#else
                        Debug( LDAP_DEBUG_ANY, "slap_sasl_listmech failed: %d\n",
                                sc, 0, 0 );
-#endif
 
                        return NULL;
                }
@@ -1497,7 +1250,7 @@ int slap_sasl_close( Connection *conn )
        if( ctx ) {
                if( ctx->sc_external_id.bv_val ) {
                        free( ctx->sc_external_id.bv_val );
-                       ctx->sc_external_id.bv_val = NULL;
+                       BER_BVZERO( &ctx->sc_external_id );
                }
                free( ctx );
                conn->c_sasl_authctx = NULL;
@@ -1515,21 +1268,12 @@ int slap_sasl_bind( Operation *op, SlapReply *rs )
        unsigned reslen = 0;
        int sc;
 
-#ifdef NEW_LOGGING
-       LDAP_LOG( TRANSPORT, ENTRY, 
-               "sasl_bind: dn=\"%s\" mech=%s datalen=%ld\n",
-               op->o_req_dn.bv_len ? op->o_req_dn.bv_val : "",
-               op->o_conn->c_sasl_bind_in_progress ? "<continuing>" : 
-               op->o_conn->c_sasl_bind_mech.bv_val,
-               op->orb_cred.bv_len );
-#else
        Debug(LDAP_DEBUG_ARGS,
                "==> sasl_bind: dn=\"%s\" mech=%s datalen=%ld\n",
                op->o_req_dn.bv_len ? op->o_req_dn.bv_val : "",
                op->o_conn->c_sasl_bind_in_progress ? "<continuing>" : 
                op->o_conn->c_sasl_bind_mech.bv_val,
                op->orb_cred.bv_len );
-#endif
 
        if( ctx == NULL ) {
                send_ldap_error( op, rs, LDAP_UNAVAILABLE,
@@ -1591,8 +1335,7 @@ int slap_sasl_bind( Operation *op, SlapReply *rs )
                sasl_ssf_t *ssf = NULL;
 
                op->orb_edn = op->o_conn->c_sasl_dn;
-               op->o_conn->c_sasl_dn.bv_val = NULL;
-               op->o_conn->c_sasl_dn.bv_len = 0;
+               BER_BVZERO( &op->o_conn->c_sasl_dn );
                op->o_conn->c_sasl_done = 1;
 
                rs->sr_err = LDAP_SUCCESS;
@@ -1653,11 +1396,7 @@ int slap_sasl_bind( Operation *op, SlapReply *rs )
        }
 #endif
 
-#ifdef NEW_LOGGING
-       LDAP_LOG( TRANSPORT, RESULTS, "slap_sasl_bind: rc=%d\n", rs->sr_err, 0, 0 );
-#else
        Debug(LDAP_DEBUG_TRACE, "<== slap_sasl_bind: rc=%d\n", rs->sr_err, 0, 0);
-#endif
 
 #elif defined(SLAP_BUILTIN_SASL)
        /* built-in SASL implementation */
@@ -1709,9 +1448,9 @@ char* slap_sasl_secprops( const char *in )
 int
 slap_sasl_setpass( Operation *op, SlapReply *rs )
 {
-       struct berval id = { 0, NULL }; /* needs to come from connection */
-       struct berval new = { 0, NULL };
-       struct berval old = { 0, NULL };
+       struct berval id = BER_BVNULL;  /* needs to come from connection */
+       struct berval new = BER_BVNULL;
+       struct berval old = BER_BVNULL;
 
        assert( ber_bvcmp( &slap_EXOP_MODIFY_PASSWD, &op->ore_reqoid ) == 0 );
 
@@ -1724,14 +1463,8 @@ slap_sasl_setpass( Operation *op, SlapReply *rs )
                goto done;
        }
 
-#ifdef NEW_LOGGING
-       LDAP_LOG( BACKEND, ENTRY,
-               "slap_sasl_setpass: \"%s\"\n",
-               id.bv_val ? id.bv_val : "", 0, 0);
-#else
        Debug( LDAP_DEBUG_ARGS, "==> slap_sasl_setpass: \"%s\"\n",
                id.bv_val ? id.bv_val : "", 0, 0 );
-#endif
 
        rs->sr_err = slap_passwd_parse( op->ore_reqdata,
                NULL, &old, &new, &rs->sr_text );
@@ -1794,43 +1527,40 @@ done:
 #define        SET_DN          1
 #define        SET_U           2
 
-int slap_sasl_getdn( Connection *conn, Operation *op, char *id, int len,
+int slap_sasl_getdn( Connection *conn, Operation *op, struct berval *id,
        char *user_realm, struct berval *dn, int flags )
 {
        int rc, is_dn = SET_NONE, do_norm = 1;
        struct berval dn2, *mech;
 
        assert( conn );
+       assert( id );
 
-#ifdef NEW_LOGGING
-       LDAP_LOG( TRANSPORT, ENTRY, 
-               "slap_sasl_getdn: conn %d id=%s [len=%d]\n",
-               conn->c_connid, id ? (*id ? id : "<empty>") : "NULL", len );
-#else
-       Debug( LDAP_DEBUG_ARGS, "slap_sasl_getdn: id=%s [len=%d]\n", 
-               id ? ( *id ? id : "<empty>" ) : "NULL", len, 0 );
-#endif
+       Debug( LDAP_DEBUG_ARGS, "slap_sasl_getdn: conn %d id=%s [len=%d]\n", 
+               conn->c_connid,
+               BER_BVISNULL( id ) ? "NULL" : ( BER_BVISEMPTY( id ) ? "<empty>" : id->bv_val ),
+               BER_BVISNULL( id ) ? 0 : ( BER_BVISEMPTY( id ) ? 0 : id->bv_len ) );
 
        if ( !op ) {
                op = conn->c_sasl_bindop;
        }
 
-       dn->bv_val = NULL;
-       dn->bv_len = 0;
-
-       if ( id ) {
-               if ( len == 0 ) len = strlen( id );
+       BER_BVZERO( dn );
 
+       if ( !BER_BVISNULL( id ) ) {
                /* Blatantly anonymous ID */
-               if ( len == sizeof("anonymous") - 1 &&
-                       !strcasecmp( id, "anonymous" ) ) {
+               static struct berval bv_anonymous = BER_BVC( "anonymous" );
+
+               if ( ber_bvstrcasecmp( id, &bv_anonymous ) == 0 ) {
                        return( LDAP_SUCCESS );
                }
+
        } else {
-               len = 0;
+               /* FIXME: if empty, should we stop? */
+               BER_BVSTR( id, "" );
        }
 
-       if ( conn->c_sasl_bind_mech.bv_len ) {
+       if ( !BER_BVISEMPTY( &conn->c_sasl_bind_mech ) ) {
                mech = &conn->c_sasl_bind_mech;
        } else {
                mech = &conn->c_authmech;
@@ -1844,86 +1574,60 @@ int slap_sasl_getdn( Connection *conn, Operation *op, char *id, int len,
        if( flags & SLAP_GETDN_AUTHCID ) {
                if( bvmatch( mech, &ext_bv )) {
                        /* EXTERNAL DNs are already normalized */
+                       assert( !BER_BVISNULL( id ) );
+
                        do_norm = 0;
                        is_dn = SET_DN;
-                       ber_str2bv_x( id, len, 1, dn, op->o_tmpmemctx );
+                       ber_dupbv_x( dn, id, op->o_tmpmemctx );
 
                } else {
                        /* convert to u:<username> form */
                        is_dn = SET_U;
-                       dn->bv_val = id;
-                       dn->bv_len = len;
+                       *dn = *id;
                }
        }
+
        if( is_dn == SET_NONE ) {
-               if( !strncasecmp( id, "u:", sizeof("u:")-1 )) {
+               if( !strncasecmp( id->bv_val, "u:", STRLENOF( "u:" ) ) ) {
                        is_dn = SET_U;
-                       dn->bv_val = id+2;
-                       dn->bv_len = len-2;
-               } else if ( !strncasecmp( id, "dn:", sizeof("dn:")-1) ) {
+                       dn->bv_val = id->bv_val + STRLENOF( "u:" );
+                       dn->bv_len = id->bv_len - STRLENOF( "u:" );
+
+               } else if ( !strncasecmp( id->bv_val, "dn:", STRLENOF( "dn:" ) ) ) {
                        is_dn = SET_DN;
-                       dn->bv_val = id+3;
-                       dn->bv_len = len-3;
+                       dn->bv_val = id->bv_val + STRLENOF( "dn:" );
+                       dn->bv_len = id->bv_len - STRLENOF( "dn:" );
                }
        }
 
        /* No other possibilities from here */
        if( is_dn == SET_NONE ) {
-               dn->bv_val = NULL;
-               dn->bv_len = 0;
+               BER_BVZERO( dn );
                return( LDAP_INAPPROPRIATE_AUTH );
        }
 
        /* Username strings */
        if( is_dn == SET_U ) {
                char            *p;
-               struct berval   realm = { 0, NULL }, c1 = *dn;
+               struct berval   realm = BER_BVNULL, c1 = *dn;
+               ber_len_t       len;
 
-               len = dn->bv_len + sizeof("uid=")-1 + sizeof(",cn=auth")-1;
+               len = dn->bv_len + STRLENOF( "uid=" ) + STRLENOF( ",cn=auth" );
 
-#if 0
-               /* username may have embedded realm name */
-               /* FIXME:
-                * userids can legally have embedded '@' chars;
-                * the realm should be set by those mechanisms
-                * that support it by means of the user_realm
-                * variable
-                */
-               if( ( realm.bv_val = strrchr( dn->bv_val, '@') ) ) {
-                       char *r = realm.bv_val;
-
-                       realm.bv_val++;
-                       realm.bv_len = dn->bv_len - ( realm.bv_val - dn->bv_val );
-                       len += sizeof( ",cn=" ) - 2;
-                       c1.bv_len -= realm.bv_len + 1;
-
-                       if ( strchr( dn->bv_val, '@') == r ) {
-                               /* FIXME: ambiguity, is it the realm 
-                                * or something else? */
-                       }       
-                       
-               } else
-#endif
                if( user_realm && *user_realm ) {
-                       realm.bv_val = user_realm;
-                       realm.bv_len = strlen( user_realm );
-                       len += realm.bv_len + sizeof(",cn=") - 1;
+                       ber_str2bv( user_realm, 0, 0, &realm );
+                       len += realm.bv_len + STRLENOF( ",cn=" );
                }
 
                if( mech->bv_len ) {
-                       len += mech->bv_len + sizeof(",cn=")-1;
+                       len += mech->bv_len + STRLENOF( ",cn=" );
                }
 
                /* Build the new dn */
-               dn->bv_val = sl_malloc( len+1, op->o_tmpmemctx );
+               dn->bv_val = slap_sl_malloc( len + 1, op->o_tmpmemctx );
                if( dn->bv_val == NULL ) {
-#ifdef NEW_LOGGING
-                       LDAP_LOG( TRANSPORT, ERR, 
-                               "slap_sasl_getdn: SLAP_MALLOC failed", 0, 0, 0 );
-#else
                        Debug( LDAP_DEBUG_ANY, 
                                "slap_sasl_getdn: SLAP_MALLOC failed", 0, 0, 0 );
-#endif
                        return LDAP_OTHER;
                }
                p = lutil_strcopy( dn->bv_val, "uid=" );
@@ -1941,12 +1645,7 @@ int slap_sasl_getdn( Connection *conn, Operation *op, char *id, int len,
                p = lutil_strcopy( p, ",cn=auth" );
                dn->bv_len = p - dn->bv_val;
 
-#ifdef NEW_LOGGING
-               LDAP_LOG( TRANSPORT, ENTRY, 
-                       "slap_sasl_getdn: u:id converted to %s.\n", dn->bv_val, 0, 0 );
-#else
                Debug( LDAP_DEBUG_TRACE, "slap_sasl_getdn: u:id converted to %s\n", dn->bv_val,0,0 );
-#endif
        } else {
                
                /* Dup the DN in any case, so we don't risk 
@@ -1961,11 +1660,10 @@ int slap_sasl_getdn( Connection *conn, Operation *op, char *id, int len,
                rc = dnNormalize( 0, NULL, NULL, dn, &dn2, op->o_tmpmemctx );
 
                /* User DNs were constructed above and must be freed now */
-               sl_free( dn->bv_val, op->o_tmpmemctx );
+               slap_sl_free( dn->bv_val, op->o_tmpmemctx );
 
                if ( rc != LDAP_SUCCESS ) {
-                       dn->bv_val = NULL;
-                       dn->bv_len = 0;
+                       BER_BVZERO( dn );
                        return rc;
                }
                *dn = dn2;
@@ -1973,16 +1671,11 @@ int slap_sasl_getdn( Connection *conn, Operation *op, char *id, int len,
 
        /* Run thru regexp */
        slap_sasl2dn( op, dn, &dn2, flags );
-       if( dn2.bv_val ) {
-               sl_free( dn->bv_val, op->o_tmpmemctx );
+       if( !BER_BVISNULL( &dn2 ) ) {
+               slap_sl_free( dn->bv_val, op->o_tmpmemctx );
                *dn = dn2;
-#ifdef NEW_LOGGING
-               LDAP_LOG( TRANSPORT, ENTRY, 
-                       "slap_sasl_getdn: dn:id converted to %s.\n", dn->bv_val, 0, 0 );
-#else
                Debug( LDAP_DEBUG_TRACE, "getdn: dn:id converted to %s\n",
                        dn->bv_val, 0, 0 );
-#endif
        }
 
        return( LDAP_SUCCESS );